Summary: 2025/04/19 13:17
First reported date: 2012/03/01
Inquiry period : 2025/03/20 13:17 ~ 2025/04/19 13:17 (1 months), 37 search results
전 기간대비 51% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Hackers Malware Kaspersky target Russia 입니다.
악성코드 유형 Trojan 도 새롭게 확인됩니다.
공격자 Kimsuky MuddyWater 도 새롭게 확인됩니다.
공격기술 Phishing hijack DDoS Hijacking Stealer 도 새롭게 확인됩니다.
기관 및 기업 Ucraina Recorded Future Israel Mexico Iran NSA US 도 새롭게 확인됩니다.
기타 BREAKING TAROT TROJANS Operation Arab 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/17 State-Sponsored Hackers Weaponize ClickFix Tactic in Targeted Malware Campaigns
ㆍ 2025/04/12 Dangling DNS Attack Allows Hackers to Take Over Organization’s Subdomain
ㆍ 2025/04/10 North Korean Hackers Use Social Engineering and Python Scripts to Execute Stealthy Commands
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Hackers | 37 | ▲ 19 (51%) |
2 | Malware | 14 | ▲ 10 (71%) |
3 | Kaspersky | 11 | ▲ 9 (82%) |
4 | Phishing | 10 | ▲ new |
5 | target | 7 | ▲ 2 (29%) |
6 | Trojan | 7 | ▲ new |
7 | BREAKING | 6 | ▲ new |
8 | TAROT | 6 | ▲ new |
9 | TROJANS | 6 | ▲ new |
10 | Russia | 5 | ▲ 4 (80%) |
11 | Exploit | 5 | ▲ 4 (80%) |
12 | attack | 4 | ▲ 3 (75%) |
13 | North Korea | 4 | ▲ 3 (75%) |
14 | Campaign | 4 | - 0 (0%) |
15 | hacking | 3 | ▲ 2 (67%) |
16 | Operation | 3 | ▲ new |
17 | hijack | 3 | ▲ new |
18 | Russian | 3 | ▲ 2 (67%) |
19 | China | 3 | ▼ -1 (-33%) |
20 | Arab | 3 | ▲ new |
21 | intelligence | 2 | ▲ new |
22 | Ucraina | 2 | ▲ new |
23 | Recorded Future | 2 | ▲ new |
24 | Future | 2 | ▲ new |
25 | Report | 2 | ▲ 1 (50%) |
26 | Record | 2 | ▲ new |
27 | Backdoor | 2 | ▼ -2 (-100%) |
28 | threat | 2 | ▲ new |
29 | Social Engineering | 2 | ▲ 1 (50%) |
30 | Alleged | 2 | ▲ new |
31 | DarkWeb | 2 | ▲ new |
32 | North | 2 | ▲ 1 (50%) |
33 | Korean | 2 | ▲ 1 (50%) |
34 | Recorded | 2 | ▲ new |
35 | ALERT | 2 | ▲ new |
36 | Windows | 2 | ▲ new |
37 | Office | 2 | ▲ new |
38 | Vulnerability | 2 | ▲ new |
39 | Top | 2 | ▲ new |
40 | Microsoft | 2 | ▼ -1 (-50%) |
41 | Update | 2 | ▲ new |
42 | devs | 2 | ▲ new |
43 | website | 1 | ▲ new |
44 | Israel | 1 | ▲ new |
45 | Americas | 1 | ▲ new |
46 | ClickFix | 1 | - 0 (0%) |
47 | DDoS | 1 | ▲ new |
48 | StateSponsored | 1 | ▲ new |
49 | Use | 1 | ▲ new |
50 | Python | 1 | ▲ new |
51 | Weaponize | 1 | ▲ new |
52 | Tactic | 1 | ▲ new |
53 | Limited | 1 | ▲ new |
54 | Biggest | 1 | ▲ new |
55 | Are | 1 | - 0 (0%) |
56 | anonsec | 1 | ▲ new |
57 | Government | 1 | - 0 (0%) |
58 | Yucatán | 1 | ▲ new |
59 | infosec | 1 | ▲ new |
60 | transportation | 1 | ▲ new |
61 | Belgium | 1 | ▲ new |
62 | arabghosts | 1 | ▲ new |
63 | lulzsec | 1 | ▲ new |
64 | cyberthreats | 1 | ▲ new |
65 | Mexico | 1 | ▲ new |
66 | Password | 1 | ▲ new |
67 | Hijacking | 1 | ▲ new |
68 | cyberthreat | 1 | ▲ new |
69 | Iran | 1 | ▲ new |
70 | Anon | 1 | ▲ new |
71 | stealth | 1 | ▲ new |
72 | Client | 1 | ▲ new |
73 | United States | 1 | - 0 (0%) |
74 | Conduent | 1 | ▲ new |
75 | NSA | 1 | ▲ new |
76 | US | 1 | ▲ new |
77 | Outs | 1 | - 0 (0%) |
78 | Dark | 1 | ▼ -1 (-100%) |
79 | Reading | 1 | ▼ -1 (-100%) |
80 | ChinaLinked | 1 | ▲ new |
81 | Lay | 1 | ▲ new |
82 | Stealer | 1 | ▲ new |
83 | iCloud | 1 | ▲ new |
84 | 1 | ▲ new | |
85 | Sec | 1 | ▲ new |
86 | Kimsuky | 1 | ▲ new |
87 | License | 1 | ▲ new |
88 | Drivers | 1 | ▲ new |
89 | Stole | 1 | ▲ new |
90 | Hertz | 1 | ▲ new |
91 | Supply chain | 1 | ▲ new |
92 | Allows | 1 | ▲ new |
93 | Subdomain | 1 | ▲ new |
94 | DNS | 1 | ▲ new |
95 | MuddyWater | 1 | ▲ new |
96 | Exfiltrated | 1 | ▲ new |
97 | Alliance | 1 | ▲ new |
98 | MacOS | 1 | ▲ new |
99 | mechanism | 1 | ▲ new |
100 | Mailchimp | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Trojan |
|
7 (58.3%) |
Ransomware |
|
1 (8.3%) |
Stealc |
|
1 (8.3%) |
Rhadamanthys |
|
1 (8.3%) |
RAT |
|
1 (8.3%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
Kimsuky |
|
1 (50%) |
MuddyWater |
|
1 (50%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
Kaspersky |
|
11 (28.2%) |
Russia |
|
5 (12.8%) |
North Korea |
|
4 (10.3%) |
China |
|
3 (7.7%) |
Ucraina |
|
2 (5.1%) |
Threat info
Last 5SNS
(Total : 22)Phishing Malware Kaspersky Trojan target hijack DarkWeb Exploit attack Recorded Future Government Israel DDoS Windows iCloud Targeting China Backdoor MacOS North Korea Stealer LinkedIn Russia Mexico Taiwan Ransomware Update Stealc Vulnerability Trend Micro Rhadamanthys Password Hijacking Software Education hacking plugin WordPress Operation
News
(Total : 15)Malware Russia Campaign Kaspersky North Korea Exploit Phishing Report intelligence attack target hacking Social Engineering China Ucraina Operation Microsoft DNS RAT Trojan ClickFix Iran MuddyWater Kimsuky US Supply chain NSA NetWireRC United States Distribution Backdoor Victim Chinese ZeroDay Advertising Update Windows Vulnerability NetSupport
No | Title | Date |
---|---|---|
1 | State-Sponsored Hackers Weaponize ClickFix Tactic in Targeted Malware Campaigns - The Hacker News | 2025.04.17 |
2 | China Outs US Hackers for Attack, a New Frontier in Spy Games - Bloomberg Technology | 2025.04.16 |
3 | Conduent Says Hackers Exfiltrated ‘Limited’ Client Files - Bloomberg Technology | 2025.04.15 |
4 | Hertz Says Hackers Stole Driver’s License Numbers, Personal Data - Bloomberg Technology | 2025.04.15 |
5 | Dangling DNS Attack Allows Hackers to Take Over Organization’s Subdomain - Malware.News | 2025.04.12 |
Additional information
No | Title | Date |
---|---|---|
1 | Tesla to Delay Production of Cheaper EVs, Reuters Reports - Bloomberg Technology | 2025.04.19 |
2 | When Vulnerability Information Flows are Vulnerable Themselves - Malware.News | 2025.04.19 |
3 | CISA warns threat hunting staff of end to Google, Censys contracts as agency cuts set in - Malware.News | 2025.04.19 |
4 | Radiology practice reportedly working with FBI after ‘data security incident’ - Malware.News | 2025.04.19 |
5 | Text scams grow to steal hundreds of millions of dollars - Malware.News | 2025.04.19 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | State-Sponsored Hackers Weaponize ClickFix Tactic in Targeted Malware Campaigns - The Hacker News | 2025.04.17 |
2 | China Outs US Hackers for Attack, a New Frontier in Spy Games - Bloomberg Technolo... | 2025.04.16 |
3 | Russian Hackers Leverage Bulletproof Hosting to Shift Network Infrastructure - Malware.News | 2025.04.01 |
4 | Russian Hackers Exploit CVE-2025-26633 via MSC EvilTwin to Deploy SilentPrism and DarkWisp - The Hacker News | 2025.04.01 |
5 | Russian Hackers Exploit CVE-2025-26633 via MSC EvilTwin to Deploy SilentPrism and DarkWisp - The Hacker News | 2025.04.01 |
View only the last 5 |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | http://78.153.140.96/Application.jar hackers kinsing | RU ![]() | ... | abus3reports | 2024.08.15 |
2 | http://78.153.140.96/for hackers kinsing | RU ![]() | ... | abus3reports | 2024.08.15 |
3 | http://78.153.140.96/cpr.sh hackers kinsing | RU ![]() | ... | abus3reports | 2024.08.15 |
4 | http://78.153.140.96/vml.sh hackers kinsing | RU ![]() | ... | abus3reports | 2024.08.15 |
5 | http://78.153.140.96/wpf.sh hackers kinsing | RU ![]() | ... | abus3reports | 2024.08.15 |
View only the last 5 |